2024
GHSL-2024-320_GHSL-2024-321: Poisoned Pipeline Execution (PPE) via Code Injection in multiple Eclipse repositories
GHSL-2024-255: Possible secret exfiltration and repository manipulation via environment variable injection in docker-mailserver
GHSL-2024-209_GHSL-2024-212: Code Injection in dream-num/univer’s Action’s workflows
GHSL-2024-164: Remote Code Execution (RCE) via Cross-Site Scripting (XSS) in Umbrel - CVE-2024-49379
GHSL-2024-322: Poisoned Pipeline Execution (PPE) via code injection in Sympy
GHSL-2024-319: Poisoned Pipeline Execution (PPE) via code injection in Trino DB
GHSL-2024-268: Poisoned Pipeline Execution (PPE) via execution of untrusted checked-out code in Hibernate ORM
GHSL-2024-253: Poisoned Pipeline Execution (PPE) via environment variable injection in Zephyr
GHSL-2024-297_GHSL-2024-298: Remote Code Execution in Plenti via arbitrary file write and arbitrary file deletion - CVE-2024-49380, CVE-2024-49381
GHSL-2024-207: Pull requests write permission in k3s via Poisoned Pipeline Execution (PPE)
GHSL-2024-011: Arbitrary javascript execution in Edge and Firefox via a universal Cross-Site Scripting (UXSS) in smartup - CVE-2024-49378
GHSL-2024-148_GHSL-2024-149: Code Injection and Execution of Untrusted Code in Astro's Actions workflows
GHSL-2024-127_GHSL-2024-129: Remote Code Execution (RCE) via Cross-Site Scripting (XSS) in OpenC3 COSMOS - CVE-2024-43795, CVE-2024-46977, CVE-2024-47529
GHSL-2022-085: Java deserialization leading to RCE in pac4j-core - CVE-2023-25581
GHSL-2024-178: Possible full repository takeover for RSSHub through Artifact Poisoning - CVE-2024-47179
GHSL-2024-150_GHSL-2024-157: Possible secret exfiltration and write access to Gradio through untrusted code execution
GHSL-2024-126: Potential account takeover in Kong through Actions expression injection
GHSL-2023-220: Reflected Cross-Site Scripting (XSS) vulnerability in Alist - CVE-2024-47067
GHSL-2024-169: Poisoned Pipeline Execution (PPE) leads to potential repository takeover in Arduino-ESP32 - CVE-2024-45798
GHSL-2024-120: Actions code injection in Milvus leading to potential repository takeover and secrets leak
GHSL-2024-095: Type confusion leading to RCE in the Chrome renderer sandbox - CVE-2024-5830
GHSL-2024-171: Poisoned Pipeline Execution (PPE) leading to potential repository takeover in QGIS
GHSL-2024-005_GHSL-2024-008: SSRF, XSS, RCE and Sensitive information disclosure in OpenHAB Web UI - CVE-2024-42467, CVE-2024-42468, CVE-2024-42469, CVE-2024-42470
GHSL-2024-160: Cache poisoning in JFrog Artifactory - CVE-2024-6915
GHSL-2024-096: DNS rebinding in Homepage, leading to private information disclosure - CVE-2024-42364
GHSL-2024-093: Remote Code Execution (RCE) in Haven - CVE-2024-39906
GHSL-2024-177: Environment Variable injection in an Actions workflow of Litestar - CVE-2024-42370
GHSL-2024-159: Poisoned Pipeline Execution (PPE) in an Actions workflow of Element+
GHSL-2024-058_GHSL-2024-059: Actions expression injection in an Actions workflow of starrocks
GHSL-2024-057: Actions expression injection in an Actions workflow of Infinispan
GHSL-2024-054: Actions expression injection in an Actions workflow of OpenIM
GHSL-2024-052: Actions expression injection in an Actions workflow of AsyncAPI
GHSL-2024-050: Actions expression injection in an Actions workflow of Cromwell
GHSL-2024-049: Actions expression injection in an Actions workflow of EVE
GHSL-2024-048: Actions expression injection in a Actions workflow of Infinispan
GHSL-2024-035_GHSL-2024-036: CORS misconfguration and Reflected XSS in Casdoor - CVE-2024-41657, CVE-2024-41658
GHSL-2024-034: Privilege escalation in memos - CVE-2024-41659
GHSL-2024-031_GHSL-2024-032: unauthorized repository modification or secrets exfiltration in Actions workflows of fabric.js
GHSL-2023-254_GHSL-2023-256: Potential RCE and SQL Injection in HertzBeat - CVE-2023-51389
GHSL-2023-136: Remote Code Execution (RCE) in Samson
GHSL-2024-168: Poisoned Pipeline Execution (PPE) in Stencil's pack-and-comment.yml and tech-debt-burndown.yml
GHSL-2024-167: Poisoned Pipeline Execution through Code Injection in Monkeytype - CVE-2024-41127
GHSL-2024-163: GitHub's workflow unit-tests.yml is vulnerable to arbitrary code execution
GHSL-2024-158: Poisoned Pipeline Execution (PPE) in Excalidraw
GHSL-2024-121_GHSL-2024-122: Actions expression injection in Ant-Design
GHSL-2024-144: Checkout and execution of untrusted code in the GitHub workflows of JupyterLab - CVE-2024-39700
GHSL-2024-124_GHSL-2024-125: Actions expression injection and artifact poisoning in Quarkus
GHSL-2024-100_GHSL-2024-108: RCE and blind SSRF in Streamlit-geospatial - CVE-2024-41112, CVE-2024-41113, CVE-2024-41114, CVE-2024-41115, CVE-2024-41116, CVE-2024-41117, CVE-2024-41118, CVE-2024-41119, CVE-2024-41120
GHSL-2024-145: Actions expression injection in Discord.js
GHSL-2024-069: Unsafe YAML Deserialization in ngrinder
GHSL-2024-045_GHSL-2024-047: Command Injection and Limited File Write in fishaudio/Bert-VITS2 - CVE-2024-39685, CVE-2024-39686, CVE-2024-39688
GHSL-2024-030: Potential secrets exfiltration from a Pull Request in docfx
GHSL-2024-025_GHSL-2024-026: Potential secret exfiltration from a Pull Request in AutoGen
GHSL-2023-238_GHSL-2023-244: unauthenticated remote code execution (RCE) and other vulnerabilities in ngrinder - CVE-2024-28211, CVE-2024-28212, CVE-2024-28213, CVE-2024-28214, CVE-2024-28215, CVE-2024-28216
GHSL-2024-089: Path traversal in youtube-dl leading to RCE - CVE-2024-38519
GHSL-2024-071: Memory corruption in Chromium - CVE-2024-3832
GHSL-2024-070: Remote Code Execution (RCE) in Chromium - CVE-2024-3833
GHSL-2024-090: Path traversal in yt-dlp leading to RCE - CVE-2024-38519
GHSL-2023-232_GHSL-2023-234: Path injection, Cross-Site Scripting (XSS) and CORS misconfiguration in Flowise - CVE-2024-36420, CVE-2024-36421, CVE-2024-36422, CVE-2024-36423, CVE-2024-37145, CVE-2024-37146
GHSL-2024-037: GitHub Actions expression injection in BioDrop
GHSL-2024-016: Insufficient markdown sanitization in nuget.org - CVE-2024-37304
GHSL-2023-229_GHSL-2023-230: Remote code execution (RCE) in UI for Apache Kafka - CVE-2023-52251, CVE-2024-32030
GHSL-2024-001_GHSL-2024-003: Remote DoS and potential authentication bypasses in RubyGems.org - CVE-2024-35221
GHSL-2024-029: Denial of Service (DoS) in Zammad - CVE-2024-33667
GHSL-2024-040: Cross-Site Scripting (XSS) in the sign-in page of typebot.io - CVE-2024-30264
GHSL-2024-015: Cross-Site Request Forgery (CSRF) in the livemarks browser extension - CVE-2024-30252
GHSL-2024-013_GHSL-2024-014: SQL injection vulnerability in Meshery - CVE-2024-35181, CVE-2024-35182
GHSL-2024-009: LDAP injection in Redash - CVE-2020-36144
GHSL-2024-055: GitHub Actions expression injection in DuckDB
GHSL-2024-053: GitHub Actions expression injection in Hedy
GHSL-2024-051: GitHub Actions expression injection in Misskey
GHSL-2024-044: GitHub Actions expression injection in Simple Icons
GHSL-2024-041_GHSL-2024-042: GitHub Actions expression injection in KubeBlocks
GHSL-2024-038: GitHub Actions expression injection in Kolibri
GHSL-2020-164: Use-After-Free (UAF) in ServiceWorkerPaymentApp - CVE-2020-15967
GHSL-2024-033: Server-Side Request Forgery (SSRF) in open-webui - CVE-2024-30256
GHSL-2024-019_GHSL-2024-024: Multiple command injections and path injections in Kohya_ss - CVE-2024-32022, CVE-2024-32026, CVE-2024-32025, CVE-2024-32027, CVE-2024-32024, CVE-2024-32023
GHSL-2023-257: Server-Side Request Forgery (SSRF) in Plane - CVE-2024-31461
GHSL-2023-253: Cross-Site Scripting (XSS) in openrasp - CVE-2024-29183
GHSL-2023-250: Unauthenticated limited file write in DocsGPT - CVE-2024-31451
GHSL-2023-154_GHSL-2023-156: Server-Side Request Forgery (SSRF) and Cross-Site Scripting (XSS) in memos API - CVE-2024-29028, CVE-2024-29029, CVE-2024-29030
GHSL-2024-010: Limited file write in Stable-diffusion-webui - CVE-2024-31462
GHSL-2023-277: Arbitrary File Deletion (AFD) in Owncast - CVE-2024-31450
GHSL-2023-225, GHSL-2023-226, GHSL-2023-227, and GHSL-2023-228: Server-Side Request Forgery (SSRF) and Denial of Service (DoS) in Mealie - CVE-2024-31991, CVE-2024-31992, CVE-2024-31993, CVE-2024-31994
GHSL-2023-205_GHSL-2023-206: Cross-site scripting (XSS) and arbitrary command execution vulnerability in go2rtc - CVE-2024-29191, CVE-2024-29192, CVE-2024-29193
GHSL-2023-015: Unsafe deserialization in Apache Submarine - CVE-2023-46302
GHSL-2023-249: SQL injection vulnerability in Meshery - CVE-2024-29031
GHSL-2023-224: Freed GPU memory access in Arm Mali GPU driver - CVE-2023-6241
GHSL-2023-261: Cross origin request in Owncast allows for potential account takeover - CVE-2024-29026
GHSL-2023-235_GHSL-2023-237,GHSL-2023-251_GHSL-2023-252: Pre-authentication RCE in OpenMetadata - CVE-2024-28253, CVE-2024-28254, CVE-2024-28255, CVE-2024-28845, CVE-2024-28848
GHSL-2024-027_GHSL-2024-028: API abuse in codeium-chrome - CVE-2024-28120
GHSL-2023-221: Path traversal vulnerability in digdag - CVE-2024-25125
GHSL-2023-121: SAML authentication bypass vulnerability in RobotsAndPencils/go-saml - CVE-2023-48703
GHSL-2023-200: SQL injection vulnerability in FarmBot’s web app - CVE-2023-45674
GHSL-2023-140:SQL injection vulnerability in TaxonWorks - CVE-2023-43640
GHSL-2023-258_GHSL-2023-259: Reflected XSS vulnerability and CORS issue in tamagui
GHSL-2023-186_GHSL-2023-189: Server-Side Request Forgery (SSRF) and Cross-Site Scripting (XSS) in whoogle-search - CVE-2024-22203, CVE-2024-22204, CVE-2024-22205, CVE-2024-22417
GHSL-2023-275: Arbitrary command execution in verify-changed-files
GHSL-2023-271: Arbitrary command execution in changed-files
GHSL-2023-268_GHSL-2023-270: Arbitrary command execution and SQL injection in Nginx-UI
GHSL-2023-266_GHSL-2023-267: Blind server-side request forgery (SSRF) vulnerabilities in Audiobookshelf - CVE-2023-51665, CVE-2023-51697
GHSL-2023-262: Server-side request forgery (SSRF) vulnerability in Dtale 3.8.1 - CVE-2024-21642
2023
GHSL-2023-208: Unsafe deserialization in MkDocs
GHSL-2023-201_GHSL-2023-202: Blind server-side request forgery (SSRF) in Medusa - CVE-2023-50258, CVE-2023-50259
GHSL-2023-182_GHSL-2023-184: Server-side request forgery (SSRF), arbitrary file write and limited file write vulnerabilities in mindsdb/mindsdb - CVE-2023-49795, CVE-2023-50731, CVE-2023-49796
GHSL-2023-192_GHSL-2023-194: Several vulnerabilities in bazarr - CVE-2023-50264, CVE-2023-50265, CVE-2023-50266
GHSL-2023-218_GHSL-2023-219: Cross-Site Scripting (XSS) in scrypted
GHSL-2023-203_GHSL-2023-204: Several vulnerabilities in audiobookshelf
GHSL-2023-028: Remote Code Execution in jellyfin - CVE-2023-48702
GHSL-2023-190: Several vulnerabilities in Frigate - CVE-2023-45672, CVE-2023-45671, CVE-2023-45670
GHSL-2023-081_GHSL-2023-082: Tar Slip vulnerabilities in Autolab - CVE-2023-32676, CVE-2023-32317
GHSL-2023-030: Session Forgery in Autolab - CVE-2023-28641
GHSL-2022-100: Path traversal vulnerability and remote code execution (RCE) vulnerability in Autolab - CVE-2022-41955,CVE-2022-41956
GHSL-2023-185: Server-Side Request Forgery (SSRF) in Posthog - CVE-2023-46746
GHSL-2023-141: SQL injection in Nocodb - CVE-2023-43794
GHSL-2023-180: Type confusion in Chrome's renderer - CVE-2023-4069
GHSL-2023-145_GHSL-2023-151/GHSL-2023-165_GHSL-2023-172: Several memory access violations in stb_image and stb_vorbis
GHSL-2023-197: Out-of-bounds array access in libcue- CVE-2023-43641
GHSL-2023-108: GitHub Actions command injection in Stash
GHSL-2023-052: Unsafe deserialization in XXL-RPC - CVE-2023-45146
GHSL-2023-191: Arbitrary File Read in ShokoServer - CVE-2023-43662
GHSL-2023-100: Command Injection in a GitHub Actions workflow of Apache Ignite
GHSL-2023-137: Type confusion in Chrome - CVE-2023-3420
GHSL-2023-053: Unsafe deserialization in Redisson - CVE-2023-42809
GHSL-2023-026: Cross-site scripting (XSS) in Common Voice - CVE-2023-42808
GHSL-2023-138: SAML token signature bypass in VMware Tools - CVE-2023-20900
GHSL-2023-114: SSRF vulnerability in the Bitbucket Push and Pull Request Jenkins Plugin - CVE-2023-41937
GHSL-2023-181: Expression injection in the GitHub Action workflow of Pytorch
GHSL-2023-084: Cross-site scripting (XSS) in Pay - CVE-2023-30614
GHSL-2023-080: Unauthenticated data exfiltration in Decidim - CVE-2023-34090
GHSL-2023-006: Cross-site scripting (XSS) in Decidim leading to potential endorsement manipulation - CVE-2023-32693
GHSL-2023-093: Server-Side Request Forgery (SSRF) in jenkinsci/maven-artifact-choicelistprovider-plugin - CVE-2023-40347
GHSL-2023-067: Server-Side Request Forgery (SSRF) in jenkinsci/servicenow-devops-plugin - CVE-2023-3414, CVE-2023-3442
GHSL-2023-061: Cross-Site Request Forgery (CSRF) and Server-Side Request Forgery (SSRF) in jenkinsci/blueocean-plugin - CVE-2023-40341
GHSL-2023-105: Buffer Overflow in uchardet
GHSL-2023-112, GHSL-2023-102, GHSL-2023-103, GHSL-2023-092: Buffer Overflows in Notepad++ - CVE-2023-40031, CVE-2023-40036, CVE-2023-40164, CVE-2023-40166
GHSL-2022-119: Arbitrary command execution in CasaOS - CVE-2023-37469
GHSL-2023-086_GHSL-2023-087: Expression injection in a GitHub Actions workflow of Airbyte
GHSL-2023-143_GHSL-2023-144: SAML signature validation bypass in OpenAM - CVE-2023-37471
GHSL-2023-117_GHSL-2023-119: Denial of Service (DoS) in cmark-gfm - CVE-2023-37463
GHSL-2023-116: Denial of Service (DoS) in MySQL - CVE-2023-22057
GHSL-2023-109: GitHub Actions command injection in a TDesign Vue Next workflow
GHSL-2023-079: Arbitrary File Exfiltration in Jenkins MathWorks Polyspace Plugin - CVE-2023-37960
GHSL-2023-074: Server-Side Request Forgery (SSRF) in miniorange-saml-sp-plugin - CVE-2023-32991, CVE-2023-32992
GHSL-2023-073: Server-Side Request Forgery (SSRF) in benchmark-evaluator-plugin - CVE-2023-37962, CVE-2023-37963
GHSL-2023-071: Server-Side Request Forgery (SSRF) in sumologic-publisher-plugin - CVE-2023-37958, CVE-2023-37959
GHSL-2023-069: Server-Side Request Forgery (SSRF) in jenkinsci/elasticbox-plugin - CVE-2023-37964, CVE-2023-37965
GHSL-2023-068: Server-Side Request Forgery (SSRF) in jenkinsci/datadog-plugin - CVE-2023-37944
GHSL-2023-066: Server-Side Request Forgery (SSRF) in jenkinsci/macstadium-orka-plugin - CVE-2023-37949
GHSL-2023-065: Server-Side Request Forgery (SSRF) in jenkinsci/mabl-integration-plugin - CVE-2023-37952, CVE-2023-37953
GHSL-2023-064: Cross-Site Request Forgery (CSRF) and Server-Side Request Forgery (SSRF) in jenkinsci/pipeline-restful-api-plugin - CVE-2023-37957
GHSL-2023-063: Server-Side Request Forgery (SSRF) in test-results-aggregator-plugin - CVE-2023-37955, CVE-2023-37956
GHSL-2023-056: XML external entity (XXE) in Jenkins External Monitor Job Plugin - CVE-2023-37942
GHSL-2023-120: Arbitrary File Read/Write during TAR extraction in Gradle
GHSL-2023-083: Improper certificate validation in KeyCloak - CVE-2023-2422
GHSL-2023-044: Unsafe Deserialization in Aerospike Java client - CVE-2023-36480
GHSL-2023-139: Use After Free (UAF) in accountsservice - CVE-2023-3297
GHSL-2023-107: GitHub Actions Command Injection in Jellyfin
GHSL-2023-050: Command Injection in Apache Doris repository's CI workflow
GHSL-2023-045: LDAP injection in Bounty Castle For Java - CVE-2023-33201
GHSL-2023-009: Credentials leaks for LDAP authentication in Apereo CAS - CVE-2023-28857
GHSL-2023-115: Cross-Site Scripting (XSS) in template-workflows-plugin - CVE-2023-35146
GHSL-2023-110: Actions command injection in the CI workflow of winglang/wing
GHSL-2023-106: Actions command injection in a new issue workflow of textualize/rich
GHSL-2023-104: Actions command injection in the CI workflow of hashicorp/terraform-cdk
GHSL-2023-101: Actions command injection in the CI workflow of zcash/zcash
GHSL-2023-099: Actions command injection in the CI workflow of iluwatar/java-design-patterns
GHSL-2023-097: Cross-Site Scripting (XSS) in maven-repository-plugin - CVE-2023-35143
GHSL-2023-095: Cross-Site Scripting (XSS) in Jenkins Sonargraph - CVE-2023-35145
GHSL-2023-070: Server-Side Request Forgery (SSRF) in jenkinsci/dimensionsscm-plugin - CVE-2023-32262
GHSL-2023-054: Unauthenticated arbitrary file read in Jenkins plugin 3.0.12 - CVE-2023-35147
GHSL-2022-097: SQL injection in rudderlabs/rudder-server - CVE-2023-30625
GHSL-2023-025: Drive-by command injection in SRS's api-server - CVE-2023-34105
GHSL-2022-065: Insufficient Path Validation in Omni-Notes Android App - CVE-2023-33188
GHSL-2023-088: Arbitrary File Read in Ombi - CVE-2023-32322
GHSL-2023-024: Drive-by command injection in Brook's tproxy server - CVE-2023-33965
GHSL-2023-022: Command Injection in an Apache Cloudstack CI workflow
GHSL-2023-077: Arbitrary file write in the File Parameters Jenkins Plugin - CVE-2023-32986
GHSL-2023-076: Information disclosure in the Sidebar Link Plug-in for Jenkins - CVE-2023-32985
GHSL-2023-075: Server-Side Request Forgery (SSRF) in the AppSpider Jenkins plugin - CVE-2023-32998, CVE-2023-32999
GHSL-2023-072: Several Server-Side Request Forgery (SSRF) vulnerabilities in the Codedx Jenkins plugin - CVE-2023-2195, CVE-2023-2631
GHSL-2023-058_GHSL-2023-059: ZipSlip in Jenkins Pipeline Utility Steps Plugin - CVE-2023-32981
GHSL-2023-055: XML external entity (XXE) or server-side request forgery (SSRF) in SAML SSO Jenkins Plugin - CVE-2023-32991, CVE-2023-32992
GHSL-2023-046: Local Privilege Escalation in sccache - CVE-2023-1521
GHSL-2022-127: Free Memory Access in Arm Mali - CVE-2022-46395
GHSL-2022-042: Remote Code Execution in Chromium - CVE-2022-1134
GHSL-2023-085: Authentication bypass in libssh - CVE-2023-2283
GHSL-2023-032_GHSL-2023-042: Denial of Service in libssh - CVE-2023-1667
GHSL-2023-001: ReDoS in SQLparse - CVE-2023-30608
GHSL-2023-031: Quadratic complexity algorithm in cmark - CVE-2023-24824
GHSL-2022-101_GHSL-2022-108: SQL injection in Archery - CVE-2023-30552, CVE-2023-30553, CVE-2023-30554, CVE-2023-30605, CVE-2023-30558, CVE-2023-30557, CVE-2023-30556, CVE-2023-30555
GHSL-2023-047_GHSL-2023-049: Denial of Service (DoS) in comrak - CVE-2023-28626, CVE-2023-28631
GHSL-2022-138: open redirect in lorawan stack - CVE-2023-26494
GHSL-2023-023: Type confusion in the Chrome renderer - CVE-2023-1214
GHSL-2023-051: Command Injection in React Native OneSignal SDK - CVE-2023-28430
GHSL-2023-027: Command Injection in Cocos - CVE-2023-26493
GHSL-2022-129: XML External Entity (XXE) injection in GeoNode - CVE-2023-26043
GHSL-2022-094: Remote Code Execution in discordrb - CVE-2023-28102
GHSL-2021-110: ReDoS in validators
GHSL-2021-109: ReDoS in textacy
GHSL-2023-016_GHSL-2023-018: Out-of-Bounds Read in the MIT Kerberos V5 (krb5) library
GHSL-2022-131: XML External Entities (XXE) injection in OWSLib - CVE-2023-27476
GHSL-2022-121_GHSL-2022-123: Multiple vulnerabilities in Apollo Configuration Management System - CVE-2023-25569, CVE-2023-25570
GHSL-2022-076_GHSL-2022-083: Multiple vulnerabilities in DataHub - CVE-2023-25557, CVE-2022-39366, CVE-2023-25559, CVE-2023-25560, CVE-2023-25561, CVE-2023-25562, CVE-2023-25558, CVE-2023-25580
GHSL-2023-010_GHSL-2023-014: Denial of Service (DoS) and memory corruption in gss-ntlmssp - CVE-2023-25563, CVE-2023-25564, CVE-2023-25565, CVE-2023-25566, CVE-2023-25567
GHSL-2022-092: Physical memory access by untrusted app in Qualcomm Adreno GPU - CVE-2022-25664
GHSL-2022-128: Quadratic complexity algorithm in cmark - CVE-2023-22486
GHSL-2022-118: Out-of-bounds read in cmark-gfm - CVE-2023-22485
GHSL-2022-098: Quadratic complexity algorithm in cmark - CVE-2023-22484
GHSL-2022-088, GHSL-2022-089, GHSL-2022-090, GHSL-2022-091, GHSL-2022-099, GHSL-2022-109, GHSL-2022-110, GHSL-2022-111, GHSL-2022-120, GHSL-2022-126: Quadratic complexity algorithms in cmark-gfm - CVE-2023-22483
GHSL-2022-059_GHSL-2022-060: SQL injection vulnerabilities in Owncloud Android app - CVE-2023-24804, CVE-2023-23948
GHSL-2022-132_GHSL-2022-133: Server-Side Request Forgery (SSRF) and Path Injection in Metersphere - CVE-2022-23544, CVE-2022-23512
GHSL-2023-004: Arbitrary file upload and download in act - CVE-2023-22726
GHSL-2022-074: Arithmetic overflow in sysstat - CVE-2022-39377
GHSL-2022-054: Use-after-free (UAF) in the Arm Mali Kernel driver - CVE-2022-38181
2022
GHSL-2022-061: Bearer token disclosure in ghinstallation - CVE-2022-39304
GHSL-2021-1010: Authentication bypass in Alpine - CVE-2022-23554
GHSL-2021-1009: URL access filters bypass in Alpine - CVE-2022-23553
GHSL-2020-295: ReDoS (Regular Expression Denial of service) in is.js - CVE-2020-26302
GHSL-2022-112_GHSL-2022-115: Remote denial of service in Linux kernel WILC1000 wireless driver - CVE-2022-47518, CVE-2022-47519, CVE-2022-47520, CVE-2022-47521
GHSL-2022-070_GHSL-2022-072: SQL injection in Arches - CVE-2022-41892
GHSL-2022-130: Out-of-bounds (OOB) read in openrazer - CVE-2022-23467
GHSL-2022-028: Copy/paste cross-site scripting (XSS) in codex-team
GHSL-2022-068: Remote Code Execution (RCE) in PDFMake - CVE-2022-46161
GHSL-2022-073: Denial of Service (DoS) in Fat Free CRM - CVE-2022-39281
GHSL-2022-069: Remote Code Execution (RCE) in CircuitVerse - CVE-2022-36038
GHSL-2022-067: Remote Code Execution (RCE) in Fluentd - CVE-2022-39379
GHSL-2022-063: Remote Code Execution (RCE) in Arvados Workbench - CVE-2022-36006
GHSL-2022-062: Arbitrary File Read in Tasks.org Android app - CVE-2022-39349
GHSL-2022-035: Integer Overflow in git shell - CVE-2022-39260
GHSL-2022-018: Arbitrary Code Execution in Apache Commons Text - CVE-2022-42889
GHSL-2022-066: Stack Buffer Overflow in iowow - CVE-2022-23462
GHSL-2022-036: Arbitrary CSS injection in mermaid.js - CVE-2022-31108
GHSL-2022-049: Stack exhaustion in jsonxx - CVE-2022-23460
GHSL-2022-033_GHSL-2022-034: SpEL Injection in Nepxion/Discovery - CVE-2022-23463, CVE-2022-23464
GHSL-2022-030: Cross-Site Scripting (XSS) in Jodit Editor 3 - CVE-2022-23461
GHSL-2022-025: Regular Expression Denial of Service (ReDoS) in Apache OFBiz - CVE-2022-29158
GHSL-2022-043: Remote Code Execution (RCE) in the Chrome renderer - CVE-2022-1869
GHSL-2022-029: XSS in Toast UI Grid - CVE-2022-23458
GHSL-2022-024: Regular Expression Denial of Service (ReDoS) in the Azure SDK for Java.
GHSL-2022-023: Regular Expression Denial of Service (ReDoS) in Apache Ignite
GHSL-2022-022: Regular Expression Denial of Service (ReDoS) in Tapestry - CVE-2022-31781
GHSL-2022-021: Regular Expression Denial of Service (ReDoS) in Apache Tika - CVE-2022-30126, CVE-2022-33879
GHSL-2022-001: Deserialization vulnerability in Orckestra C1 CMS - CVE-2022-24789
GHSL-2021-1013_1028: Arbitrary code injection in nbconvert leads to several Cross-Site Scripting (XSS) vulnerabilities - CVE-2021-32862
GHSL-2022-039: Exponential ReDoS (Regular Expression Denial of Service) in jquery-validation - CVE-2022-31147
GHSL-2022-046: Arbitrary Intent in WordPress for Android leads to read and write access
GHSL-2021-111: ReDoS (Regular Expression Denial of Service) in Dependency Parser - CVE-2022-39280
GHSL-2022-053: Use-after-free in alias memory of the Arm Mali gpu kernel driver - CVE-2022-20186
GHSL-2022-017: Arbitrary command execution through Apache Commons Configuration - CVE-2022-33980
GHSL-2022-038: Use After Free (UAF) in Qualcomm NPU driver - CVE-2022-22068
GHSL-2022-037: Use After Free (UAF) in Qualcomm kgsl driver - CVE-2022-22057
GHSL-2021-1044: Cross-Site Scripting (XSS) in iziModal - CVE-2021-32860
GHSL-2021-1005: Copy-paste XSS in Microweber text editor - CVE-2021-32856
GHSL-2021-1046: Cross-site scripting (XSS) in medium.js
GHSL-2022-031_GHSL-2022-032: Type confusion in Nokogiri leads to memory leak or DoS - CVE-2022-29181
GHSL-2021-1042: XSS in Baremetrics - CVE-2021-32859
GHSL-2022-012: Arbitrary file write during TAR extraction in Apache Hadoop - CVE-2022-26612
GHSL-2022-008: Path traversal in the OWASP Enterprise Security API (ESAPI)- CVE-2022-23457
GHSL-2021-1035: Cross-Site Scripting (XXS) in Cockpit Next - CVE-2021-32857
GHSL-2021-1034: HTML sanitizer bypass leading to XSS in esdoc-publish-html-plugin - CVE-2021-32858
GHSL-2021-1006: Copy-paste XSS in vditor text editor - CVE-2021-32855
GHSL-2021-1001: Copy-paste XSS in textAngular text editor - CVE-2021-32854
GHSL-2022-007: Partial path traversal in Apache Felix Atomos
GHSL-2022-005_GHSL-2022-006: Partial path traversal in Apache Karaf - CVE-2022-22932
GHSL-2022-004: Partial path traversal in Apache Pinot
GHSL-2022-002_GHSL-2022-003: Partial path traversal in Apache James Server - CVE-2022-22931
GHSL-2022-009: HTML content sanitization bypass allowing to execute JavaScript code in CKEditor 4 - CVE-2022-24728
GHSL-2021-070: Command injection in react-dev-utils - CVE-2020-1920
GHSL-2021-077: Local denial of service in polkit - CVE-2021-4115
GHSL-2021-1011: Double free in accountsservice - CVE-2021-3939
GHSL-2021-104: Cross-Site Scripting in countly-server - CVE-2021-32852
GHSL-2021-103: Cross-Site Scripting (XSS) in Erxes - CVE-2021-32853
GHSL-2021-1007: SQL Injection and insufficient permission control in Nextcloud Android app - CVE-2021-43863, CVE-2021-41166
GHSL-2021-001: Command Injection and Script Injection in Saagie create and close issue workflows
GHSL-2021-119: ReDoS (Regular Expression Denial of Service) in H20
GHSL-2021-1058_GHSL-2021-1060: Cross-Site Scripting (XSS) in mermaid.js
GHSL-2021-1048_GHSL-2021-1051: Command injection in Apache Kylin - CVE-2021-45457, CVE-2021-45456, CVE-45458
GHSL-2021-1037_GHSL-2021-1038: Improper sanitization of data URLs and style attributes in lxml HTML Sanitizer - CVE-2021-43818
GHSL-2020-313: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of BitByte-TPC/first-bit
2021
GHSL-2021-1054_GHSL-2021-1055: Unsafe Deserialization in log4j2 - CVE-2021-45046
GHSL-2021-1053: Path traversal in Grafana REST API - CVE-2021-43813, CVE-2021-43815
GHSL-2021-1047: Cross-Site Scripting (XSS) in Mind-elixir - CVE-2021-32851
GHSL-2021-1045: Cross-Site Scripting (XSS) in jQuery MiniColors Plugin - CVE-2021-32850
GHSL-2021-099: ReDoS (Regular Expression Denial of Service) in Solidus - CVE-2021-43805
GHSL-2020-183: Arbitrary command injection in GitHub workflows of Checkstyle
GHSL-2021-113: ReDoS (Regular Expression Denial of Service) in JS Beautifier
GHSL-2021-125: Path traversal in SharpZipLib - CVE-2021-32840, CVE-2021-32841, CVE-2021-32842
GHSL-2021-122: ReDoS (Regular Expression Denial of Service) in Frappe
GHSL-2021-121: ReDoS (Regular Expression Denial of Service) in StreamAlert
GHSL-2021-117: ReDoS (Regular Expression Denial of Service) in python-ldap
GHSL-2021-115: ReDoS (Regular Expression Denial of Service) in Spyne
GHSL-2021-1033: Intent URI permission manipulation in Nextcloud News for Android - CVE-2021-41256
GHSL-2021-1032: Unauthorized repository modification or secrets exfiltration from a Pull Request in Solana GitHub workflow
GHSL-2021-082: Path traversal in SharpCompress - CVE-2021-39208
GHSL-2021-1043: Cross-Site Scripting (XSS) in emoji-button - CVE-2021-43785
GHSL-2021-100: ReDoS (Regular Expression Denial of Service) in Octobox - CVE-2021-32848
GHSL-2021-076: Arbitrary command execution in Gerapy - CVE-2021-32849
GHSL-2021-1031: Information leak in Qualcomm npu driver - CVE-2021-1969
GHSL-2021-1030: Information leak in Qualcomm npu driver - CVE-2021-1968
GHSL-2021-1029: Use-after-free (UaF) in Qualcomm npu driver - CVE-2021-1940
GHSL-2021-102: ReDoS (Regular Expression Denial of Service) in Fluentd - CVE-2021-41186
GHSL-2021-086: Unsafe Deserialization in Apache Storm supervisor - CVE-2021-40865
GHSL-2021-085: Command injection in Apache Storm Nimbus - CVE-2021-38294
GHSL-2021-120: ReDoS (Regular Expression Denial of Service) in Apprise
GHSL-2021-116: ReDoS (Regular Expression Denial of Service) in pydal
GHSL-2021-112: ReDoS (Regular Expression Denial of Service) in Calibre
GHSL-2021-1012: Poor random number generation in keypair - CVE-2021-41117
GHSL-2021-118: ReDoS (Regular Expression Denial of Service) in Zulip - CVE-2021-41115
GHSL-2020-348: ReDoS (Regular Expression Denial of Service) in DevExtreme
GHSL-2020-304: ReDoS (Regular Expression Denial of Service) in CyberChef
GHSL-2020-292: ReDoS (Regular Expression Denial of Service) in CKEditor 5 - CVE-2021-21254
GHSL-2021-058: Disclosure of the host memory into the virtualized guest in hyperkit - CVE-2021-32847
GHSL-2021-054_057: Code execution outside the virtualized guest in hyperkit - CVE-2021-32843, CVE-2021-32844, CVE-2021-32845, CVE-2021-32846
GHSL-2021-124: Use After Free (UAF) in Chrome - CVE-2021-30528
GHSL-2021-107: ReDoS (Regular Expression Denial of Service) in python-sqlparse - CVE-2021-32839
GHSL-2021-097: Pre-Auth Unsafe Java Deserialization in Apace Dubbo - CVE-2021-37579
GHSL-2021-123: ReDoS (Regular Expression Denial of Service) in Flask RESTX - CVE-2021-32838
GHSL-2021-108: ReDoS (Regular Expression Denial of Service) in mechanize - CVE-2021-32837
GHSL-2020-123: Command injection in mscdex/ssh2 - CVE-2020-26301
GHSL-2020-112: Command injection in systeminformation - CVE-2020-26300
GHSL-2021-088_093: Code execution outside the virtualized guest in bhyve - CVE-2021-29631
GHSL-2021-028: ReDoS (Regular Expression Denial of Service) in mithril.js
GHSL-2021-094: Multiple RCEs in Apache Dubbo - CVE-2021-36162, CVE-2021-36163
GHSL-2021-087: Pre-auth unsafe deserialization in ZStack - CVE-2021-32836
GHSL-2021-063: Arbitrary code execution in Eclipse Keti - CVE-2021-32834
GHSL-2021-051: Unauthenticated file read in Emby Server - CVE-2021-32833
GHSL-2021-098: ReDoS in OpenProject - CVE-2021-32763
GHSL-2021-072: Reflected Cross-Site Scripting (XSS) leading to Remote Code Execution (RCE) in Nuxeo - CVE-2021-32828
GHSL-2021-065: Post-authentication Remote Code Execution (RCE) in ZStack REST API - CVE-2021-32829
GHSL-2021-061: Command injection in @diez/generation - CVE-2021-32830
GHSL-2021-059: Arbitrary code execution in MockServer - CVE-2021-32827
GHSL-2021-053: Remote code execution in Proxyee-Down - CVE-2021-32826
GHSL-2021-033: Arbitrary code execution in GitHub workflows of game-ci
GHSL-2020-364: Unauthorized repository modification or secrets exfiltration in GitHub workflows of apache/camel-website
GHSL-2020-310: ReDoS (Regular Expression Denial of Service) in Rocket Chat - CVE-2021-32832
GHSL-2020-258: ZipSlip vulnerability in bblfshd - CVE-2021-32825
GHSL-2021-073: Post-authentication unsafe reflection in NSA Emissary - CVE-2021-32647
GHSL-2021-067_068: Post-authentication Unsafe Deserialization and Server-Side Request Forgery (SSRF) in NSA Emissary - CVE-2021-32634, CVE-2021-32639
GHSL-2020-227: Server-Side Template Injection leading to unauthenticated Remote Code Execution in SCIMono - CVE-2021-21479
GHSL-2020-312: Regular Expression Denial of Service (ReDoS) in useragent - CVE-2020-26311
GHSL-2020-305: Regular Expression Denial of Service (ReDoS) in Pure JavaScript HTML5 Parser - CVE-2020-26310
GHSL-2020-303: Regular Expression Denial of Service (ReDoS) in nope-validator - CVE-2020-26309
GHSL-2020-302: Regular Expression Denial of Service (ReDoS) in validate.js - CVE-2020-26308
GHSL-2020-301: Regular Expression Denial of Service (ReDoS) in HTML2Markdown - CVE-2020-26307
GHSL-2020-296: Regular Expression Denial of Service (ReDoS) in Knwl.js - CVE-2020-26306
GHSL-2020-291: Regular Expression Denial of Service (ReDoS) in CommonRegexJS - CVE-2020-26305
GHSL-2020-290: Regular Expression Denial of Service (ReDoS) in foundation-sites - CVE-2020-26304
GHSL-2020-289: Regular Expression Denial of Service (ReDoS) in insane - CVE-202026303
GHSL-2020-254: Arbitrary file read and/or write in dotmesh - CVE-2020-26312
GHSL-2021-083: Type confusion in scripttag leads to XSS - CVE-2021-32696
GHSL-2021-078_081: Host memory disclosure in libslirp - CVE-2021-3592, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595
GHSL-2021-074: Local privilege escalation on any Linux system that uses polkit - CVE-2021-3560
GHSL-2021-064: Arbitrary code execution in Netflix NdBench
GHSL-2021-034_043: Multiple pre-auth RCEs in Apache Dubbo - CVE-2021-25641, CVE-2021-30179, CVE-2021-30180, CVE-2021-30181, CVE-2021-32824
GHSL-2021-075: Path injection in Django - CVE-2021-33203
GHSL-2020-293: Regular expression Denial of Service in react-native - CVE-2020-1920
GHSL-2021-020: File disclosure in hbs - CVE-2021-32822
GHSL-2020-345: Regular expression Denial of Service in mootools - CVE-2021-32821
GHSL-2021-027: Regular expression Denial of Service in ProtonMail - CVE-2021-32816
GHSL-2021-025: Remote code execution and Reflected cross site scripting in haml-coffee - CVE-2021-32818
GHSL-2021-023: Remote code execution in squirrelly - CVE-2021-32819
GHSL-2021-019: File disclosure in express-hbs - CVE-2021-32817
GHSL-2021-018: File disclosure in Express Handlebars - CVE-2021-32820
GHSL-2021-026: ReDoS in NodeRedis - CVE-2021-29469
GHSL-2020-337_338: Arbitrary code execution when cloning/checking out a Gradle project - CVE-2021-29263
GHSL-2021-032: Template object injection in Mailtrain - CVE-2021-27136
GHSL-2021-005: Unauthorized repository modification or secrets exfiltration in GitHub workflows of OpenRefine
GHSL-2021-003: Unauthorized repository modification or secrets exfiltration in GitHub workflows of alisw/alidist and alisw/ali-bot
GHSL-2020-325: Authentication bypass in Nacos - CVE-2021-29441, CVE-2021-29442
GHSL-2021-062: Command injection in @thi.ng/egf - CVE-2021-21412
GHSL-2021-060: Command injection in @prisma/sdk - CVE-2021-21414
GHSL-2021-024: Reflected Cross Site Scripting in eta
GHSL-2021-022: Remote code execution in whiskers
GHSL-2021-021: Remote code execution in ejs
GHSL-2020-373: Command injection in node-notifier
GHSL-2020-357: ReDoS (Regular Expression Denial of Service) in amazeui
GHSL-2020-352: ReDoS (Regular Expression Denial of Service) in revalidator
GHSL-2020-350: ReDoS (Regular Expression Denial of Service) in ng2-validation
GHSL-2020-339: Command Injection vulnerability in OMF
GHSL-2020-336: reflected Cross-Site scripting (XSS) in analytics-quarry-web - CVE-2020-36324
GHSL-2020-130: CSRF in mongo-express
GHSL-2020-372: Unauthorized repository modification or secrets exfiltration in GitHub workflows of 418sec/huntr
GHSL-2021-050: Unauthenticated arbitrary file read in Jellyfin - CVE-2021-21402
GHSL-2021-047: unauthorized repository modification or secrets exfiltration in GitHub workflows of zwavejs2mqtt
GHSL-2021-046: Command injection in a GitHub workflow of AmazeFileManager
GHSL-2021-044: Command injection in a GitHub workflow of Homebrew/brew
GHSL-2021-031: Script injection in a GitHub workflow of hasura/graphql-engine
GHSL-2020-131: Remote Code Execution in mongo-express - CVE-2020-24391
GHSL-2020-050: Arbitrary code execution in Pebble Templates
GHSL-2020-021: Bypass input sanitization of EL expressions in Eclipse-EE4J
GHSL-2021-052: Potential local Denial of Service in systemd
GHSL-2021-049: Type confusion vulnerability in the varlink interface of systemd-resolved
GHSL-2021-045: Integer Overflow in GLib - CVE-2021-27219
GHSL-2020-358: Regular expression Denial of Service in Schema-Inspector
GHSL-2020-331: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of appsmith
GHSL-2020-323: Template injection in a GitHub workflow of geek-cookbook
GHSL-2020-235: Arbitrary command injection in wayou/turn-issues-to-posts-action
GHSL-2020-374: Kernel code execution in Qualcomm kgsl driver - CVE-2020-11261
GHSL-2020-324: Template injection in a GitHub workflow of koriwi/freedeck-configurator
GHSL-2020-277: Unauthorized repository modification or secrets exfiltration in GitHub workflows of w3c/aria-practices
GHSL-2020-375: Use-after-free (UaF) in Qualcomm kgsl driver - CVE-2020-11239
GHSL-2020-273: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of numworks/epsilon
GHSL-2020-167: Use-after-free (UaF) in Chrome AudioHandler - CVE-2020-15972, CVE-2021-21114
GHSL-2020-166: Use-after-free (UaF) in Chrome PaymentCredential - CVE-2020-16018
GHSL-2020-165: Use-after-free (UaF) in Chrome PaymentAppServiceBridge - CVE-2020-16045
GHSL-2021-009: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of lijinke666/react-music-player
GHSL-2021-008: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of actions-cool/issue-helper
GHSL-2020-349: ReDoS (Regular Expression Denial of Service) in date-and-time - CVE-2020-26289
GHSL-2020-343: ReDoS (Regular Expression Denial of Service) in Vant
GHSL-2020-314: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of s4u/pgpverify-maven-plugin
GHSL-2020-287: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of jdf2e/nutui
GHSL-2020-270: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of ant-design-colorful
GHSL-2020-269: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of alibaba/hooks
GHSL-2020-268: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of umijs/dumi
GHSL-2020-267: Unauthorized repository modification or secrets exfiltration in GitHub workflows of Antvis repositories
GHSL-2020-266: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of afc163/surge-preview
GHSL-2020-265: Unauthorized repository modification or secrets exfiltration in GitHub workflows of didi/cube-ui and didi/mand-mobile
GHSL-2020-264: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of youan/vant
GHSL-2020-246: Unauthorized repository modification or secrets exfiltration in GitHub workflows of ant-design
GHSL-2020-048: Remote Code Execution in Apache Velocity - CVE-2020-13936
GHSL-2020-359: ReDoS (Regular Expression Denial of Service) in etherpad-lite
GHSL-2020-335: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of libpasta
GHSL-2021-048: Unauthorized repository modification or secrets exfiltration in several GitHub workflows of linebender
GHSL-2021-016: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of Tautulli
GHSL-2020-329: Unauthorized repository modification or secrets exfiltration in a GitHub workflow of Automattic/jetpack
GHSL-2020-228: Weak JSON Web Token (JWT) signing secret in YApi - CVE-2021-27884
GHSL-2020-197: Open redirect vulnerability in Ghost
GHSL-2021-030: ReDoS (Regular expression Denial of Service in CodeMirror
GHSL-2021-017: Command injection in teal-language/tl workflow
GHSL-2021-015: Command injection in a2o/snoopy workflow
GHSL-2021-014: Command injection in benjamin-maynard/kubernetes-cloud-mysql-backup workflow
GHSL-2021-013: Command injection in pythonpune/meetup-talks workflow
GHSL-2021-012: Command injection in alan-turing-institute/binderhub-deploy workflow
GHSL-2021-011: Command injection in itpp-labs workflows
GHSL-2021-010: Command injection in getsentry/onpremise workflow
GHSL-2021-007: Arbitrary code execution and shell command injection in dmlc/gluon-nlp workflows
GHSL-2021-006: Arbitrary code execution in Decathlon/vitamin-web workflow
GHSL-2021-004: Arbitrary code execution in aeraki workflows
GHSL-2020-371: Arbitrary code execution in tophat workflows
GHSL-2020-370: Arbitrary code execution and shell command injection in rhinstaller/anaconda workflows
GHSL-2020-369: Arbitrary code execution in nrfconnect/sdk-nrf workflow
GHSL-2020-367: Arbitrary code execution in android-password-store/Android-Password-Store workflow
GHSL-2020-334: Arbitrary code execution in gsantner workflows
GHSL-2020-333: Arbitrary code execution in osohq/oso workflow
GHSL-2020-332: Arbitrary code execution in a2o/snoopy workflow
GHSL-2020-328: Arbitrary code execution in GoogleCloudPlatform/microservices-demo workflow
GHSL-2020-327: Arbitrary code execution in dmlc/gluon-cv workflow
GHSL-2020-319: Arbitrary code execution in pangeo-data/climpred workflows
GHSL-2020-316: Arbitrary code execution in indico/newdle workflow
GHSL-2020-280: Arbitrary code execution in deislabs/akri workflows
GHSL-2020-275: Arbitrary code execution in LedgerHQ/ledger-live-desktop workflow
GHSL-2020-274: Arbitrary code execution in v8/v8.dev workflow
GHSL-2020-257: The unsafe handling of symbolic links in an unpacking routine in oras - CVE-2021-21272
GHSL-2020-245: Arbitrary code execution in strimzi/strimzi-ui workflow
GHSL-2020-244: Arbitrary code execution and shell command injection in nonebot/nonebot2 workflow
GHSL-2020-243: Arbitrary code execution in preslavmihaylov/todocheck workflow
GHSL-2020-242: Command injection in telegramdesktop/tdesktop workflow
GHSL-2020-241: Arbitrary code execution and shell command injection in getsentry/sentry workflow
GHSL-2020-240: Command injection in scikit-learn/scikit-learn workflow
GHSL-2020-239: Command injection in NVIDIA/spark-rapids workflow
GHSL-2020-234: Command injection in DataBiosphere/terra-workspace-manager workflow
GHSL-2020-233: Command injection in ONSdigital workflows
GHSL-2020-232: Command injection in wireapp/wire-webapp workflow
GHSL-2020-231: Command injection in graphql-dotnet workflows
GHSL-2020-230: Command injection in aws/aws-sam-cli worflow
GHSL-2020-229: Command injection in allenevans/set-env workflow
GHSL-2020-206: Command and template injections in Saagie workflows
GHSL-2020-198: Path manipulation via Zip entry files (ZipSlip) in adm-zip
GHSL-2020-195: Arbitrary file write in dd-center/vdb workflow
GHSL-2020-194: Command injection in drewmullen/actions-playground workflows
GHSL-2020-193: Command injection in Ignitus/Ignitus-client workflow
GHSL-2020-191: Command injection in KanCraft/kanColleWidget workflow
GHSL-2020-190: Command injection in fortran-lang/fortran-lang.org workflow
GHSL-2020-189: Command injection in chocolatey-community/chocolatey-package-requests workflow
GHSL-2020-186: Command injection in thomaseizinger/github-action-gitflow-release-workflow
GHSL-2020-185: Arbitrary code execution in Plugins Verified by Homebridge workflow
GHSL-2020-184: Command injection in bdougie/awesome-black-developers workflow
GHSL-2020-182: Code injection in JonathanGin52/JonathanGin52 workflow
GHSL-2020-171: Command injection in arduino/arduino-cli workflow
GHSL-2020-150: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in china-live/QQConnect
GHSL-2020-148: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in anjoy8/ChristDDD
GHSL-2020-147: Cross-Site Request Forgery (CSRF) in Sustainsys/Saml2
GHSL-2020-146: Arbitrary file overwrite, Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in dotnet-architecture/eShopOnWeb
GHSL-2020-308: ReDoS (Regular Expression Denial of Service) in TinyMCE
GHSL-2020-299: ReDoS (Regular Expression Denial of Service) in simple-markdown
GHSL-2020-294: ReDoS (Regular Expression Denial of Service) in jquery.validation - CVE-2021-21252
GHSL-2020-214_223: 10 CVEs in OneDev ranging from pre-auth Remote Code Execution (RCE) to Arbitrary File Read/Write
GHSL-2020-201: Prototype pollution in theia/plugin-ext
GHSL-2020-160: Prototype pollution in Merge-deep
GHSL-2020-070: Server-Side Template Injection (SSTI) leading to Remote Code Execution (RCE) in Apache OfBiz
GHSL-2020-067: Server-Side Template Injection (SSTI) leading to Remote Code Execution (RCE) in Apache OfBiz
GHSL-2020-066: Server-Side Template Injection (SSTI) leading to Remote Code Execution (RCE) in Apache OfBiz
GHSL-2020-311: Regular Expression Denial of Service in SquadCal
GHSL-2020-309: Regular Expression Denial of Service in Fast-csv - CVE-2020-26256
GHSL-2020-307: Regular Expression Denial of Service in CodeMirror
GHSL-2020-306: Regular Expression Denial of Service in highlight.js
GHSL-2020-300: Regular Expression Denial of Service in markdown-to-jsx
GHSL-2020-298: Regular Expression Denial of Service in Metro-UI-CSS
GHSL-2020-262: Unsafe handling of symbolic links in go-slug unpacking routine - CVE-2020-29529
GHSL-2020-261: Unsafe handling of symbolic links in oc unpacking routine - CVE-2020-27833
GHSL-2020-256: Unsafe handling of symbolic links in dbdeployer unpacking routine - CVE-2020-26277
GHSL-2020-252: Unsafe handling of symbolic links in archiver unpacking routine
GHSL-2020-213: Server-Side Template Injection in BrowserUp Proxy - CVE-2020-26282
2020
GHSL-2020-330: Unauthorized repository modification or secrets exfiltration in two akka repositories
GHSL-2020-320: Unauthorized repository modification or secrets exfiltration in illright/attractions repository
GHSL-2020-318: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of popsim-consortium/stdpopsim
GHSL-2020-317: Unauthorized repository modification or secrets exfiltration in gpuweb/cts repository
GHSL-2020-315: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of rux616/karabiner-windows-mode
GHSL-2020-288: Unauthorized repository modification or secrets exfiltration in GitHub workflows comsuming awslabs/one-line-scan
GHSL-2020-286: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of PureStake/moonbeam
GHSL-2020-285: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of cloudevents/sdk-ruby
GHSL-2020-284: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of dazuma/toys
GHSL-2020-283: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of GoogleCloudPlatform/functions-framework-ruby
GHSL-2020-282: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of open-telemetry/opentelemetry-ruby
GHSL-2020-281: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of tskit-dev/msprime
GHSL-2020-279: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of is-a-dev/register
GHSL-2020-278: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of stm32-rs/stm32-rs
GHSL-2020-276: Unauthorized repository modification or secrets exfiltration in nuxt repositories
GHSL-2020-272: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of lampepfl/dotty
GHSL-2020-271: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of openzfs/zfs
GHSL-2020-249: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of aws/amazon-chime-sdk-js
GHSL-2020-248: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of rism-ch/verovio
GHSL-2020-247: Unauthorized repository modification or secrets exfiltration in the GitHub workflow of redwoodjs/redwood
GHSL-2020-205: Remote Code Execution in Apache Struts 2 - S2-061 - CVE-2020-17530
GHSL-2020-192, GHSL-2020-196: File existence disclosure in aptdeamon - CVE-2020-16128
GHSL-2020-168, GHSL-2020-169, GHSL-2020-170: Integer overflows and file descriptor leak in aptd - CVE-2020-27349, CVE-2020-27350, CVE-2020-27351
GHSL-2020-212: Template injection in Cron-utils - CVE-2020-26238
GHSL-2020-211: Template injection in a GitHub workflow of namin2/dependabot_jira repository
GHSL-2020-210: Template injection in the GitHub workflow of hyperspacedev/starlight repository
GHSL-2020-209: Template injection in a GitHub workflow of ww-tech/primrose repository
GHSL-2020-208: Template injection in a GitHub workflow of SourcePointUSA/android-cmp-app repository
GHSL-2020-207: Template injection in a GitHub workflow of repository hashicorp/boundary-ui
GHSL-2020-204: Server-Side Template Injection in Corona Warn App Server
GHSL-2020-181: Template injection in the GitHub workflows of symless synergy-core repository
GHSL-2020-180: Template injection in the GitHub workflows of helm-ssm repository
GHSL-2020-179: Template injection in the GitHub workflows of codacy-coverage-reporter-action repository
GHSL-2020-178: Template injection in the GitHub workflows of bitbucket-scala-client repository
GHSL-2020-177: Template injection in the GitHub workflows of codacy-plint repository
GHSL-2020-176: Template injection in the GitHub workflows of codacy-scalameta repository
GHSL-2020-175: Template injection in the GitHub workflows of codacy-analysis-cli repository
GHSL-2020-174: Template injection in the GitHub workflows of codacy-coverage-reporter repository
GHSL-2020-173: Undocumented template expression evaluation in the gajira-comment GitHub action - CVE-2020-14189
GHSL-2020-172: Undocumented template expression evaluation in the gajira-create GitHub action - CVE-2020-14188
GHSL-2020-137: Unsafe deserialization in Lumisoft Mail Server
GHSL-2020-136: Unsafe deserialization vulnerabilties in Lumisoft .NET and Lumisoft MailServer
GHSL-2020-142: Heap memory corruption in png-img - CVE-2020-28248
GHSL-2020-138, GHSL-2020-139: Remote code execution (RCE) and elevation of privileges (EoP) in SmartStoreNET - CVE-2020-27996, CVE-2020-27997
GHSL-2020-202: Local Privilege Escalation (LPE) in Ubuntu gdm3 - CVE-2020-16125
GHSL-2020-187: Denial of Service (DoS) in Ubuntu accountsservice - CVE-2020-16126 - CVE-2020-16127
GHSL-2020-158: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in AspNetCoreMvcSharedLocalization
GHSL-2020-156: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in IdentityWithoutEF
GHSL-2020-155: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in reactjs-ts-identityserver
GHSL-2020-154: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in OnionArch
GHSL-2020-153: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in dapper-identity
GHSL-2020-152: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in DualAuthCore
GHSL-2020-151: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in little-aspnetcore-todo
GHSL-2020-149: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in Angular-Core-IdentityServer
GHSL-2020-141: Arbitrary code execution in DatabaseSchemaReader - CVE-2020-26207
GHSL-2020-143: Arbitrary Code Execution in FastReports - CVE-2020-27998
GHSL-2020-157: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) in IdentityManager
GHSL-2020-134: NULL dereference in Samba - CVE-2020-14323
GHSL-2020-074, 077, 078: Memory corruptions in HPLIP - CVE-2020-6923
GHSL-2020-113: Command injection vulnerability in limdu - CVE-2020-4066
GHSL-2020-097: Missing hostname validation in twitter-stream - CVE-2020-24392
GHSL-2020-096: Missing hostname validation in tweetstream - CVE-2020-24393
GHSL-2020-145: Command injection on Windows in Opener
GHSL-2020-140: Open redirect in Traefik - CVE-2020-15129
GHSL-2020-132: SQL Injection in Mailtrain - CVE-2020-24617
GHSL-2020-126: Open URL redirect in Orange Forum 1.x.x
GHSL-2020-133: Path traversal vulnerability in Adobe git-server - CVE-2020-9708
GHSL-2020-109: Command injection in codecov
GHSL-2020-095 : Monster in the middle attack in em-imap - CVE-2020-13163
GHSL-2020-076: Server-Side Template Injection in Cascade CMS
GHSL-2020-046: Server-Side Template Injection in XWiki
GHSL-2020-042: Server-Side Template Injection in Crafter CMS
GHSL-2020-086, 087, 088, 089 - Server-Side Template Injection in Apache Camel - CVE-2020-11994
GHSL-2020-069: Unsafe deserialization of XMLRPC arguments in ApacheOfBiz - CVE-2020-9496
GHSL-2020-068: Cross-Site Scripting in Apache OfBiz - CVE-2020-9496
GHSL-2020-111: Command injection vulnerability in standard-version
GHSL-2020-072: Arbitrary file disclosure in JinJava - CVE-2020-12668
GHSL-2020-071: Server-side template injection in Lithium CMS
GHSL-2020-047: Server-side template injection in dotCMS
GHSL-2020-045: Server-side template injection in Atlassian Confluence - CVE-2020-4027
GHSL-2020-043: Server-side template injection in Liferay - CVE-2020-13445
GHSL-2020-039: Server-side template injection in Alfresco - CVE-2020-12873
GHSL-2020-058: OOB read in Apache Guacamole prior to 1.2.0 - CVE-2020-9497
GHSL-2020-128: OOB read vulnerability in FreeRDP RLEDECOMPRESS - CVE-2020-4033
GHSL-2020-125: integer signedness mismatch vulnerability in FreeRDP leads to OOB read - CVE-2020-4032
GHSL-2020-124: OOB read vulnerability in FreeRDP update_recv_primary_order - CVE-2020-11095
GHSL-2020-107: OOB read vulnerability in FreeRDP update_read_cache_bitmap_v3_order - CVE-2020-11096
GHSL-2020-106: integer signedness mismatch leading to OOB read in FreeRDP - CVE-2020-4030
GHSL-2020-105: OOB read vulnerability in FreeRDP glyph_cache_put - CVE-2020-11098
GHSL-2020-104: OOB read vulnerability in FreeRDP ntlm_av_pair_get - CVE-2020-11097
GHSL-2020-103: OOB read vulnerability in FreeRDP license_read_new_or_upgrade_license_packet - CVE-2020-11099
GHSL-2020-122: Command injection in git-diff-apply
GHSL-2020-110: Command Injection in mversion
GHSL-2020-119: command injection vulnerability in node-dns-sync resolve method - CVE-2020-11079
GHSL-2020-102: Heap overflow in FreeRDP crypto_rsa_common - CVE-2020-13398
GHSL-2020-101: NULL dereference in FreeRDP FIPS routines - CVE-2020-13397
GHSL-2020-100: Out of Bounds (OOB) read vulnerability in FreeRDP - CVE-2020-13396
GHSL-2020-099: mXSS vulnerability in AngularJS
GHSL-2020-094: Missing SSL/TLS certificate hostname validation in em-http-request - CVE-2020-13482
GHSL-2020-075, GHSL-2020-079, GHSL-2020-080, GHSL-2020-081, GHSL-2020-082, GHSL-2020-083, GHSL-2020-084: Multiple vulnerabilities in SANE Backends (DoS, RCE)
GHSL-2020-064: integer overflow in LibVNCClient HandleCursorShape resulting in remote heap overflow - CVE-2019-20788
GHSL-2020-057: dbus file descriptor leak (DoS) - CVE-2020-12049
GHSL-2020-073: Path traversal in Jooby - CVE-2020-7647
GHSL-2020-055: Server-Side Template Injection in Apache Syncope (RCE) - CVE-2019-17557
GHSL-2020-054: XSS in Apache Syncope - CVE-2020-1961
GHSL-2020-029: Server-Side template injection in Apache Syncope (RCE) - CVE-2020-1959
GHSL-2020-020: EL expression input sanitation bypass in Hibernate Validator - CVE-2020-10693
GHSL-2020-085: Open redirect vulnerability in Sourcegraph - CVE-2020-12283
GHSL-2020-051, GHSL-2020-052: Multiple vulnerabilities in NTOP nDPI
GHSL-2020-010: Out-Of-Bounds write in Android Open Source Project - CVE-2020-0070
GHSL-2020-008: Out-Of-Bounds write in Android Open Source Project - CVE-2020-0071
GHSL-2020-007: Out-of-bounds write in Android Open Source Project - CVE-2020-0072
GHSL-2020-006: Out-Of-Bounds write in Android Open Source Project - CVE-2020-0073
GHSL-2020-031: SQL injection in PureFTPd
GHSL-2020-053: Use After Free in Chrome WebAudio
GHSL-2020-041: Use After Free in Chrome WebAudio
GHSL-2020-040: Use After Free in Chrome WebAudio
GHSL-2020-038: Use after free in Chrome WebAudio
GHSL-2020-037: Use after free in Chrome WebAudio
GHSL-2020-035: Use after free in Chrome WebAudio
GHSL-2020-030: Server-Side Template Injection in Dropwizard
GHSL-2020-015: Remote Code Execution - Bypass of CVE-2018-16621 mitigations in Nexus Repository Manager
GHSL-2020-014: Remote Code execution - Dynamic Code Evaluation via Scheduled Tasks in Nexus Repository Manager
GHSL-2020-013: Remote Code Execution - Dynamic Code Evaluation via Scripts in Nexus Repository Manager
GHSL-2020-012: Remote Code Execution - JavaEL Injection (high privileged accounts) in Nexus Repository Manager
GHSL-2020-009: UAF leads to RCE in ProFTPD
GHSL-2020-016: Persistent Cross-Site scripting in Nexus Repository Manager
GHSL-2020-011: Remote Code Execution - JavaEL Injection (low privileged accounts) in Nexus Repository Manager
GHSL-2020-056: Double free in OpenSSL client
GHSL-2020-028: Server-Side Template Injection in Netflix Titus
GHSL-2020-027: Server-Side Template Injection in Netflix Conductor
GHSL-2020-032: out-of-bounds (OOB) read vulnerability in PureFTPd
GHSL-2020-026: Person in the middle attacks with lua-openssl
GHSL-2020-025: OOB read and DoS in PureFTPd
GHSL-2020-003, GHSL-2020-004, GHSL-2020-005: Person in the middle attack on openfortivpn clients
GHSL-2020-002: out-of-bounds (OOB) read in ProFTPD
GHSL-2020-001: Off-by-one heap overflow in Bftpd
Older (before March 2020)
-
Use-after-free in memory pools during data transfer
-
OOB Read in getstateflags function
-
Multiple int-to-bool casting vulnerabilities, leading to heap overflow
-
OOB read in btfdp due to uninitialized value in hidegroups_init() function
-
Potential buffer overflow in ModPlug_SampleName and ModPlug_InstrumentName
-
Stack overflow (stack exhaustion) in listdir (remote DoS)
-
Integer overflow in amqp_handle_input
-
Heap-based overflow in contrib/pmcisconames/pmcisconames.c
-
Heap-based overflow in contrib/pmaixforwardedfrom/pmaixforwardedfrom.c
-
Out-of-bounds read in contrib/pmdb2diag/pmdb2diag.c
-
XSS vulnerability in hotspot link
-
Multiple NULL deref on alloc_workqueue
-
Use after free in media session
-
File Permission Problems on NPS
-
Heap Overflow parsing Amiga Oktalyzer files
-
Heap Overflow parsing MTM
-
Stack based out-of-bounds memory read
-
12 memory corruption vulnerabilities including heap overflows
-
13 remote code vulnerabilities in UBoot including stack overflows
-
Command Injection Vulnerability in kill-port Package
-
Code Injection Vulnerability in morgan Package
-
Prototype pollution in merge package
-
Prototype pollution in extend package
-
Prototype pollution in just-extend package
-
Prototype pollution in node.extend package
-
Prototype pollution in defaults-deep package
-
Prototype pollution in lodash package
-
Information disclosure vulnerability due to unsafe XML External Entities processing
-
Prototype pollution in mpath package
-
Command injection in ps package
-
Command injection in libnmap package
-
Prototype pollution in cached-path-relative package
-
Type confusion vulnerability in Ghostscript when opening or processing PS and PDF files
-
RCE vulnerability in Ghostscript when opening or processing PS and PDF files
-
RCE vulnerability in Ghostscript when opening or processing PS and PDF files
-
RCE vulnerability in Icecast Server
-
Kernel RCE caused by buffer overflows in macOS NFS client
-
RCE vulnerability in Apache Struts
-
Chakra Scripting Engine Memory Corruption Vulnerability
-
SPARQL injection in VIVO
-
Stack buffer overflow in libav (snprintf overflow)
-
Denial of service due to quadratic call to strstr in srtdec.c (close tag scanning)
-
Denial of service due to quadratic call to sscanf in srtdec.c (close brace scanning)
-
Denial of service due to use of sscanf in inner loop in htmlsubtitles.c (close tag scanning)
-
FFmpeg denial of service due to use of sscanf in inner loop in htmlsubtitles.c (close brace scanning)
-
RCE in Apache Ignite via GridClientJdkMarshaller
-
Possible RCE in Apache Ignite deserialization endpoints
-
Denial of service due to symlink traversal
-
PID race enables an unprivileged to read the ASLR offsets of a privileged process
-
Code execution due to integer overflow when handling large crash dumps
-
Denial of service (crash due to heap buffer overflow) when handling large crash dumps
-
Local privilege escalation due to TOCTOU in crash reporter
-
Remote denial of service or possible information disclosure when connecting to a malicious SSH server
-
Remote information disclosure when connecting to a malicious SSH server
-
Remote denial of service (null pointer dereference) when connecting to a malicious HTTP server
-
Denial of service (assertion failure) when reading a crafted CRW image file
-
Denial of service (uncaught std::bad_alloc exception) when reading a crafted PNG image file
-
Denial of service (integer overflow leading to a very large allocation) when reading a crafted WEBP image file
-
Denial of service (integer overflow leading to an out-of-bounds read) when reading a craft CRW image file
-
Denial of service (integer overflow leading to a very large allocation) when reading a crafted PNG image file
-
Denial of service (SIGSEGV) when reading a crafted PNG image file
-
Denial of service due to heap corruption in PHP function scrypt_enc
-
Denial of service vulnerability in Facebook Fizz
-
Ansible: path traversal in the fetch module
-
Unsafe deserialization in Infinispan
-
Apache Batik information disclosure vulnerability
-
Stack buffer overflow in rsyslog librelp
-
RCE in Apache Geode due to unsafe deserialization of application objects
-
RCE in Apache Geode due unsafe deserialization in TcpServer
-
XXE vulnerability in Apache Hadoop
-
RCE in Apple's packet-mangler
-
RCE in Apple's packet-mangler
-
Denial of service (infinite loop) in Apple's packet-mangler
-
Parameter entity XXE vulnerability in Restlet
-
RCE in PATCH requests in Spring Data REST
-
RCE vulnerability in Spring AMQP
-
XML External Entity expansion vulnerability in Restlet
-
Arbitrary code execution via Swagger YAML parser
-
XXE vulnerability in JBoss business process manager
-
Apache Camel's Castor unmarshalling operation is vulnerable to RCE attacks
-
RCE vulnerability in the Apache Struts REST plugin
-
Unsafe deserialization in Apache Spark launcher API
-
RFD vulnerability in Etherpad Lite's HTTP API
-
XSS in Etherpad Lite before v1.6.3 via window.location.href
-
Buffer underflow vulnerability in strongSwan VPN charon server
-
Kernel crash caused by buffer overflow in Apple's ICMP packet-handling code
-
Negative integer overflows in Apple's NFS Diskless Boot
-
Memory exposure vulnerability in DTrace
-
Scripting engine remote memory corruption vulnerability
Disclosure policy
The GitHub Security Lab research team is dedicated to working closely with the open source community and with projects that are affected by a vulnerability, in order to protect users and ensure a coordinated disclosure. When we identify a vulnerability in a project, we will report it by contacting the publicly-listed security contact for the project if one exists; otherwise we will attempt to contact the project maintainers directly.
If the project team responds and agrees the issue poses a security risk, we will work with the project security team or maintainers to communicate the vulnerability in detail, and agree on the process for public disclosure. Responsibility for developing and releasing a patch lies firmly with the project team, though we aim to facilitate this by providing detailed information about the vulnerability.
Our disclosure deadline for publicly disclosing a vulnerability is: 90 days after the first report to the project team.
We appreciate the hard work maintainers put into fixing vulnerabilities and understand that sometimes more time is required to properly address an issue. We want project maintainers to succeed and because of that we are always open to discuss our disclosure policy to fit your specific requirements, when warranted.
We believe that sharing a disclosure policy with maintainers is the first step to a smooth collaboration and we encourage all vulnerability reporters to do so. If our disclosure policy resonates with you feel free to copy it and use it for your own disclosures.
Please contact us at securitylab@github.com if you have any questions about our disclosure policy or our security research.